Instead of hacking back and taking the fight to your adversary, what if your organization hacked forward by unearthing breach scenarios before the hackers do?

Danelle Au, CMO, Ordr

September 20, 2016

5 Min Read
Image Source: alexmillos at Shutterstock

It is a transformational time in IT security. Advances in technologies associated with cloud computing, artificial intelligence and threat intelligence have sparked a new wave of innovation to counter threats against the enterprise and high value data.

The problem is the hackers are innovating too. And they are motivated. As people and organizations rush to adopt new technologies, the bad guys are rushing to find and exploit new vulnerabilities before they are patched. It’s a headlong cyber arms race that has frustrated more than a few business leaders. “If the hackers can attack us,” they wonder, “why can’t we hack them back?”

It’s a reasonable question. However, for those of us who prefer to stay on the right side of the law, the idea of hacking back at the enemy is fraught with legal and ethical risk. There are laws that establish boundaries and consequences for going on the offensive, and while they exist primarily to protect legitimate companies, the rule of equal protection—and concerns that cyber vigilantism would turn the Net into the Wild West—is helping to keep things from descending into total chaos.

Besides, turning the good guys loose on the criminal element would do little to stem the tide of aggressive cyber attacks on any enterprise with digital assets of value to the hacker community.

But what if, instead of hacking back and taking the fight to your adversary, your organization hacked forward and took the fight away? In other words, beat the hacker to the punch by unearthing the breach scenarios in your environment before they do.

In order to accomplish this, industry and the IT security community must work together to do a better job of collecting threat intelligence on the hacker community. That means not only capturing data on their strategies, tools, targets and methods, but to understand the context for each so that organizations can better apply that intelligence to their specific circumstances.

As Dark Reading has covered before, context is vital to the success of threat intelligence. All the information in the world isn’t going to help if you don’t know what it means. When correlated to your circumstances, however, you can apply the insights as a way to more effectively mitigate threats.

With that level of understanding CISOs can then weaponize their threat intelligence; not for the purpose of going on the offensive but to anticipate and blunt attacks in advance. This approach includes investment in new technology, yes. But it also requires a re-examination of the recalcitrance companies have traditionally had when it comes to sharing security information.

For industry as a whole, and specific segments, the key to overcoming the challenges of effective use of threat intelligence consists of three elements:

  1. Sharing: There must be a way for organizations to share meaningful threat intelligence using a common format that makes things easy to understand and correlate based on common factors such as industry, but that does not reveal the contributor's confidential information. If there is no trust within the system, it simply will not succeed.

  2. Processing: As inbound volumes of threat intelligence increase there’s a real risk of being overwhelmed by big data, meaning users of threat intelligence will be right back where they started, ignoring signals because of an abundance of false positives. Making threat intelligence actionable means processing the data in more practical ways, including tracking indicators of compromise to see not just how they start, but to understand how they play out using new methods like breach simulations.

  3. Responding: The true value of actionable threat intelligence is not simply in distinguishing real threats from false positives, but in speeding incident response time. The longer a threat goes undisrupted, the greater the chance for damage; once a hacker reaches the target, the more damage they can do. Security teams must learn to act, but automation must be a part of the solution in order to cut response times from days and months down to minutes and seconds.

As we become more adept at sharing and processing larger data sets and at making relevant correlations and responding to threats, it behooves us to take full advantage of the opportunity. The benefits will extend broadly and within industries so that banks, for example, aren’t spending time and resources on preventing attacks that are unlikely to affect them. Instead, organizations can direct their attention to what we know are the latest attacks targeting them.

Indeed this is already happening to some extent. The ISAO tracks industry organizations that have formed to collect and analyze industry-specific threat intelligence. Though the effort is in its nascent stages, there are examples of progress. Recently the National Credit Union Information Sharing and Analysis Organization (NCU-ISAO) began operations in Florida.

Such initiatives can only succeed through broadbased cooperation and participation that includes all stakeholders, from enterprises to technology developers, law enforcement and other governmental agencies and think tanks working together to identify best practices, provide education and awareness and encourage further innovation.

As organized threat intelligence sharing yields its desired results, we can envision a turning of the tides that may not eliminate security threats, but that will certainly diminish the hackers’ chances of success and drive up their costs of doing business. Wouldn’t that be a refreshing change? 

Related Content:

About the Author(s)

Danelle Au

CMO, Ordr

Danelle is CMO at Ordr. She has more than 20 years of experience in bring new cybersecurity technologies to market. Prior to Ordr, she was CMO at Blue Hexagon (acquired by Qualys), a company using deep-learning to detect malware, and CMO at SafeBreach where she helped build the marketing organization and define the Breach and Attack Simulation category. Previously, she led strategy and marketing at Adallom, a cloud security company acquired by Microsoft. She was also Director, Security Solutions at Palo Alto Networks, driving growth in critical IT initiatives like Zero Trust, virtualization and mobility. Danelle was co-founder of a high-speed networking chipset startup, co-author of a Cisco IP communications book and holds 2 US patents. She holds an MSEE from UC Berkeley.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights